Microsoft’s campaign against malicious macros has given rise to new, dangerous attacks

With Office macros no longer being the best way to deliver malicious payloads to endpoints (opens in new tab) around the world, cybercriminals are turning toward novel strategies, including using shortcut (. lnk) files.

 Findings from HP Wolf Security based on data from millions of endpoints claimed there has been an 11% rise in archive files containing malware, including . lnk files, compared to the previous quarter.

Read more